Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-24Twitter (@_icebre4ker_)_icebre4ker_
Vultur Dropper on Google Play Store
Vultur
2022-01-24Lab52freyit
New TransparenTribe Operation: Targeting India with weaponized COVID-19 lure documents
2022-01-24SophosChester Wisniewski
Log4Shell: No Mass Abuse, But No Respite, What Happened?
2022-01-24NetskopeGhanashyam Satpathy, Gustavo Palazolo
Infected PowerPoint Files Using Cloud Services to Deliver Multiple Malware
Agent Tesla
2022-01-24Red CanaryThe Red Canary Team
Intelligence Insights: January 2022
Blister Conficker
2022-01-24Trend MicroTrend Micro
Investigating APT36 or Earth Karkaddan’s Attack Chain and Malware Arsenal
CapraRAT Crimson RAT Oblique RAT Operation C-Major
2022-01-24AvastPavlína Kopecká
Web Skimming Attacks Using Google Tag Manager
2022-01-24Trend MicroJunestherry Dela Cruz
Analysis and Impact of LockBit Ransomware’s First Linux and VMware ESXi Variant
LockBit LockBit
2022-01-24IBMCharlotte Hammond, Itzik Chimino, Limor Kessem, Michael Gal, Segev Fogel
TrickBot Bolsters Layered Defenses to Prevent Injection Research
TrickBot
2022-01-24Trend MicroTrend Micro
Investigating APT36 or Earth Karkaddan’s Attack Chain and Malware Arsenal (IOCs)
Crimson RAT Oblique RAT
2022-01-24Trend MicroTrend Micro
Investigating APT36 or Earth Karkaddan’s Attack Chain and Malware Arsenal
Crimson RAT Oblique RAT
2022-01-24Kryptos LogicKryptos Logic Vantage Team
Deep Dive into Trickbot's Web Injection
TrickBot
2022-01-24The DFIR ReportThe DFIR Report
Cobalt Strike, a Defender’s Guide – Part 2
Cobalt Strike
2022-01-24Check Point ResearchDikla Barda, Oded Vanunu, Romain Zaikin
Scammers are creating new fraudulent Crypto Tokens and misconfiguring smart contract’s to steal funds
2022-01-24ProofpointProofpoint
DTPacker – a .NET Packer with a Curious Password
Agent Tesla TA2536
2022-01-24CleafyCleafy
How BRATA is monitoring your bank account
BRATA
2022-01-23Cyber And Ramen blogMichael Rippey
Analysis of a DLL Downloader
2022-01-23forensicitguyTony Lambert
HCrypt Injecting BitRAT using PowerShell, HTAs, and .NET
BitRAT
2022-01-23abuse.chabuse.ch
N-W0rm malware samples
N-W0rm
2022-01-23kienmanowar Blogm4n0w4r, Tran Trung Kien
[QuickNote] Emotet epoch4 & epoch5 tactics
Emotet